Lucene search

K
cvelistRedhatCVELIST:CVE-2017-15126
HistoryJan 14, 2018 - 6:00 a.m.

CVE-2017-15126

2018-01-1406:00:00
CWE-119
redhat
www.cve.org
9

AI Score

8.2

Confidence

High

EPSS

0.025

Percentile

90.2%

A use-after-free flaw was found in fs/userfaultfd.c in the Linux kernel before 4.13.6. The issue is related to the handling of fork failure when dealing with event messages. Failure to fork correctly can lead to a situation where a fork event will be removed from an already freed list of events with userfaultfd_ctx_put().

CNA Affected

[
  {
    "product": "Linux Kernel before 4.13.6",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Linux Kernel before 4.13.6"
      }
    ]
  }
]

AI Score

8.2

Confidence

High

EPSS

0.025

Percentile

90.2%